Analysis

  • max time kernel
    184s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:45

General

  • Target

    4b4fd955d438ff4dac939ada59cbd53f5d8b3cc1cf4345cf21cd2a17a89e01c8.exe

  • Size

    532KB

  • MD5

    ebcca8ba4699fc11356cbfef49b3134a

  • SHA1

    5f18f1c1aa79703fe419d20112fbafc93a30dd72

  • SHA256

    4b4fd955d438ff4dac939ada59cbd53f5d8b3cc1cf4345cf21cd2a17a89e01c8

  • SHA512

    877efeb4658f7d8c75a1b562e624a4bd3cad99b7729b40a644d3775940fbbe0186bd05772f7499b545736cf06d2d5a441e2a811de21825fb690f5614948d3386

  • SSDEEP

    12288:1CjOlW+UrRlqXepCaR4enquSyDsUZetuit:IUZNepCe4PhU4tui

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

12.163.208.58:80

45.33.35.74:8080

87.106.253.248:8080

192.241.146.84:8080

190.115.18.139:8080

65.36.62.20:80

170.81.48.2:80

83.169.21.32:7080

185.232.182.218:80

190.2.31.172:80

77.106.157.34:8080

82.230.1.24:80

202.4.58.197:80

201.213.177.139:80

78.249.119.122:80

123.51.47.18:80

77.90.136.129:8080

60.93.23.51:80

152.169.22.67:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4fd955d438ff4dac939ada59cbd53f5d8b3cc1cf4345cf21cd2a17a89e01c8.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4fd955d438ff4dac939ada59cbd53f5d8b3cc1cf4345cf21cd2a17a89e01c8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4376-132-0x00000000021F0000-0x0000000002202000-memory.dmp
    Filesize

    72KB

  • memory/4376-136-0x0000000000740000-0x000000000074F000-memory.dmp
    Filesize

    60KB

  • memory/4376-137-0x0000000002210000-0x0000000002220000-memory.dmp
    Filesize

    64KB